Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments

From MaRDI portal
Publication:2891482

DOI10.1007/978-3-642-28914-9_10zbMath1303.94090OpenAlexW1540469777MaRDI QIDQ2891482

Helger Lipmaa

Publication date: 15 June 2012

Published in: Theory of Cryptography (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-28914-9_10




Related Items (56)

\textsf{Halo Infinite}: proof-carrying data from additive polynomial commitmentsOn QA-NIZK in the BPK ModelSuccinct non-interactive arguments via linear interactive proofsOn the (In)Security of SNARKs in the Presence of OraclesArguments of ProximitySomewhere statistically binding commitment schemes with applicationsInteractive Oracle ProofsDelegating RAM ComputationsSubversion-resistant quasi-adaptive NIZK and applications to modular zk-SNARKsThe wonderful world of global random oraclesLimits of polynomial packings for \(\mathbb{Z}_{p^k}\) and \(\mathbb{F}_{p^k}\)SNARGs for P from sub-exponential DDH and QRA Unified Framework for Non-universal SNARKsECLIPSE: Enhanced Compiling Method for Pedersen-Committed zkSNARK EnginesVerifiably-Extractable OWFs and Their Applications to Subversion Zero-KnowledgeNon-interactive publicly-verifiable delegation of committed programsScalable zero knowledge via cycles of elliptic curvesRinocchio: SNARKs for ring arithmeticA Shuffle Argument Secure in the Generic ModelStructure-preserving signatures on equivalence classes and constant-size anonymous credentialsCounting vampires: from univariate sumcheck to updatable ZK-SNARKEfficient zero-knowledge arguments in discrete logarithm setting: sublogarithmic proof or sublinear verifierUnconditionally secure NIZK in the fine-grained settingWhat makes Fiat-Shamir zkSNARKs (updatable SRS) simulation extractable?Multikey Fully Homomorphic Encryption and Applications\(\mathcal{Lunar}\): a toolbox for more efficient universal and updatable zkSNARKs and commit-and-prove extensionsGentry-Wichs is tight: a falsifiable non-adaptively sound SNARGSnarky ceremoniesZero-knowledge succinct non-interactive arguments of knowledge based on sets of polynomialsCRS-updatable asymmetric quasi-adaptive NIZK argumentsThe hunting of the SNARKImpossibilities in succinct arguments: black-box extraction and more\textsf{Orbweaver}: succinct linear functional commitments from latticesCorrelation intractability and SNARGs from sub-exponential DDHSuccinct functional commitment for a large class of arithmetic circuitsUnnamed ItemShorter arithmetization of nondeterministic computationsElection control through social influence with unknown preferencesNo-signaling linear PCPsHow to build time-lock encryptionNo-signaling linear PCPsOn subversion-resistant SNARKsCompact designated verifier NIZKs from the CDH assumption without pairingsMarlin: preprocessing zkSNARKs with universal and updatable SRS\textsc{Fractal}: post-quantum and transparent recursive proofs from holographyCompact NIZKs from standard assumptions on bilinear mapsOn the Existence of Extractable One-Way FunctionsAdditive Combinatorics: With a View Towards Computer Science and Cryptography—An ExpositionConstant-Round Interactive Proofs for Delegating ComputationOptimally Sound Sigma Protocols Under DCRAVerifiable registration-based encryptionOn succinct arguments and witness encryption from groupsA classification of computational assumptions in the algebraic group modelSpartan: efficient and general-purpose zkSNARKs without trusted setupLattice-Based SNARGs and Their Application to More Efficient ObfuscationComputational Integrity with a Public Random String from Quasi-Linear PCPs




This page was built for publication: Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments